North Korean Lazarus Group Starts Targeting Russian Organizations

In an unusual move, the Lazarus hacking group associated with the North Korean government has recently started targeting organizations from Russia. The group’s primary targets until now have been organizations from countries with which North Kor… Continue reading North Korean Lazarus Group Starts Targeting Russian Organizations

Historical OSINT – Sub7 Crew Releases New Version on 11th Anniversary of The RAT

It’s 2010 and I’ve recently came across to the following announcement at Sub7’s Main Forum – the most ubiquitous trojan horse also known as Remote Access Tool circa the 90’s on the upcoming release of a new version.

“People can buy unique FUD servers … Continue reading Historical OSINT – Sub7 Crew Releases New Version on 11th Anniversary of The RAT

New research highlights Vietnamese group’s custom hacking tools

Cybersecurity researchers have uncovered remote access tools, or backdoors, linked to an infamous Vietnamese hacking group with a history of targeting government organizations and intellectual-property-rich companies. Analysts with cybersecurity company Cylance say that while investigating a security incident last year, they found multiple custom backdoors used by the cyber-espionage outfit known as APT32 or OceanLotus Group. The hackers used command and control protocols that were tailored to their targets and that supported multiple network communication methods. “The overall design and development of these threats indicate they come from a well-funded development team,” research from Cylance published Wednesday states. “The OceanLotus Group uses an expansive amount of custom library code that can easily be repurposed for maximum effectiveness against their next target.” Tom Bonner, Cylance’s director of threat research, told CyberScoop that the “underlying code for the APT32 backdoors is highly modular,” meaning it can be repurposed by tweaking command and control protocols. APT32, […]

The post New research highlights Vietnamese group’s custom hacking tools appeared first on Cyberscoop.

Continue reading New research highlights Vietnamese group’s custom hacking tools

LuminosityLink Hacking Tool Author Gets 30-Months Prison Sentence

A 21-year-old Kentucky man who previously pleaded guilty to developing, marketing, and selling an infamous remote access trojan (RAT) called LuminosityLink has now been sentenced to 30 months in prison.

According to a press release published Monday by… Continue reading LuminosityLink Hacking Tool Author Gets 30-Months Prison Sentence

Botnet Activity in 2018 Shows Increased Distribution of RATs

Recent analysis by Kaspersky Lab researchers indicates that threat actors are increasingly distributing multipurpose malware, which can be deployed in a variety of attack scenarios. More than 150 Malware Families Analyzed The team analyzed more than 15… Continue reading Botnet Activity in 2018 Shows Increased Distribution of RATs

Cyberespionage Campaign in Ukraine Uses Free and Custom RATs

Security researchers have been tracking a sustained cyberespionage campaign against Ukrainian government institutions that uses a combination of free and custom-made remote access Trojans (RATs). The malware programs involved in the years-long campaig… Continue reading Cyberespionage Campaign in Ukraine Uses Free and Custom RATs

Voting machine vendor says it installed remote software connections in a ‘small number’ of systems

A top manufacturer of voting machines has conceded that it installed remote-access software for a “small number” of election management systems from 2000 to 2006, a practice that experts say leaves the equipment vulnerable to hackers. The revelation could be a teachable moment as state and local election officials work to shore up their voting infrastructure security for the 2018 midterm elections. In an April letter to Sen. Ron Wyden, D-Ore., obtained by CyberScoop, Election Systems and Software (ES&S) said it implemented the remote-access software on systems over a six-year period in order to facilitate customer support. Among other voting-related tasks, election management systems are used to program voting machines across a county. The software in question, pcAnywhere, has proven to be vulnerable to hackers, who stole its source code in 2006. The Nebraska-based vendor said it never set up a remote connection on voting devices like tabulators or ballot-marking […]

The post Voting machine vendor says it installed remote software connections in a ‘small number’ of systems appeared first on Cyberscoop.

Continue reading Voting machine vendor says it installed remote software connections in a ‘small number’ of systems

21-Year-Old Creator of LuminosityLink Hacking Tool Pleads Guilty

As it was speculated that the author of LuminosityLink RAT was arrested last year, a plea agreement made available to the public today confirmed the news.

Back in September last year, Europol’s European Cybercrime Centre (EC3) and National Crime Agenc… Continue reading 21-Year-Old Creator of LuminosityLink Hacking Tool Pleads Guilty

‘LuminosityLink RAT’ Author Pleads Guilty

A 21-year-old Kentucky man has pleaded guilty to authoring and distributing a popular hacking tool called “LuminosityLink,” a malware strain that security experts say was used by thousands of customers to gain unauthorized access to tens of thousands of computers across 78 countries worldwide. Continue reading ‘LuminosityLink RAT’ Author Pleads Guilty